Cargando…

CISSP Certified Information Systems Security Professional : the Official (ISC)2 CISSP CBK Reference /

The only official, comprehensive reference guide to the CISSP Thoroughly updated for 2021 and beyond, this is the authoritative common body of knowledge (CBK) from (ISC)2 for information security professionals charged with designing, engineering, implementing, and managing the overall information se...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autores principales: Deane, Arthur J. (Autor), Kraus, Aaron (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Hoboken, New Jersey : Sybex, [2021]
Edición:Sixth edition.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cam a2200000 i 4500
001 OR_on1263869385
003 OCoLC
005 20231017213018.0
006 m o d
007 cr cnu---unuuu
008 210814s2021 nju o 000 0 eng d
040 |a EBLCP  |b eng  |e rda  |e pn  |c EBLCP  |d YDXIT  |d OCLCO  |d OCLCF  |d N$T  |d YDX  |d AU@  |d OCLCQ  |d OCLCO  |d IEEEE  |d OCLCQ  |d OCLCO 
019 |a 1277507768  |a 1277512088 
020 |a 9781119790013  |q (electronic book) 
020 |a 1119790018  |q (electronic book) 
020 |a 9781119790006  |q (electronic bk.) 
020 |a 111979000X  |q (electronic bk.) 
020 |a 9781394177721  |q (electronic bk.) 
020 |a 1394177720  |q (electronic bk.) 
020 |z 9781119789994 
024 8 |a 9781119789994 
024 7 |a 10.1002/9781394177721  |2 doi 
029 1 |a AU@  |b 000070046384 
029 1 |a AU@  |b 000070841120 
035 |a (OCoLC)1263869385  |z (OCoLC)1277507768  |z (OCoLC)1277512088 
037 |a 9946650  |b IEEE 
050 4 |a QA76.9.A25  |b D43 2021 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a Deane, Arthur J.,  |e author. 
245 1 0 |a CISSP Certified Information Systems Security Professional :  |b the Official (ISC)2 CISSP CBK Reference /  |c Arthur Deane, Aaron Kraus. 
246 3 0 |a Official (ISC)2 CISSP CBK Reference 
250 |a Sixth edition. 
264 1 |a Hoboken, New Jersey :  |b Sybex,  |c [2021] 
300 |a 1 online resource 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
505 0 |a Cover -- Title Page -- Copyright Page -- Contents at a Glance -- Contents -- Foreword -- Introduction -- Security and Risk Management -- Asset Security -- Security Architecture and Engineering -- Communication and Network Security -- Identity and Access Management -- Security Assessment and Testing -- Security Operations -- Software Development Security -- Domain 1 Security and Risk Management -- Understand, Adhere to, and Promote Professional Ethics -- (ISC)2 Code of Professional Ethics -- Organizational Code of Ethics -- Understand and Apply Security Concepts -- Confidentiality -- Integrity 
505 8 |a Availability -- Evaluate and Apply Security Governance Principles -- Alignment of the Security Function to Business Strategy, Goals, Mission, and Objectives -- Organizational Processes -- Organizational Roles and Responsibilities -- Security Control Frameworks -- Due Care and Due Diligence -- Determine Compliance and Other Requirements -- Legislative and Regulatory Requirements -- Industry Standards and Other Compliance Requirements -- Privacy Requirements -- Understand Legal and Regulatory Issues That Pertain to Information Security in a Holistic Context -- Cybercrimes and Data Breaches 
505 8 |a Licensing and Intellectual Property Requirements -- Import/Export Controls -- Transborder Data Flow -- Privacy -- Understand Requirements for Investigation Types -- Administrative -- Criminal -- Civil -- Regulatory -- Industry Standards -- Develop, Document, and Implement Security Policy, Standards, Procedures, and Guidelines -- Policies -- Standards -- Procedures -- Guidelines -- Identify, Analyze, and Prioritize Business Continuity Requirements -- Business Impact Analysis -- Develop and Document the Scope and the Plan -- Contribute to and Enforce Personnel Security Policies and Procedures 
505 8 |a Candidate Screening and Hiring -- Employment Agreements and Policies -- Onboarding, Transfers, and Termination Processes -- Vendor, Consultant, and Contractor Agreements and Controls -- Compliance Policy Requirements -- Privacy Policy Requirements -- Understand and Apply Risk Management Concepts -- Identify Threats and Vulnerabilities -- Risk Assessment -- Risk Response/Treatment -- Countermeasure Selection and Implementation -- Applicable Types of Controls -- Control Assessments -- Monitoring and Measurement -- Reporting -- Continuous Improvement -- Risk Frameworks 
505 8 |a Understand and Apply Threat Modeling Concepts and Methodologies -- Threat Modeling Concepts -- Threat Modeling Methodologies -- Apply Supply Chain Risk Management Concepts -- Risks Associated with Hardware, Software, and Services -- Third-Party Assessment and Monitoring -- Minimum Security Requirements -- Service-Level Requirements -- Frameworks -- Establish and Maintain a Security Awareness, Education, and Training Program -- Methods and Techniques to Present Awareness and Training -- Periodic Content Reviews -- Program Effectiveness Evaluation -- Summary -- Domain 2 Asset Security 
500 |a Identify and Classify Information and Assets. 
588 0 |a Online resource; title from digital title page (viewed on September 27, 2021). 
520 |a The only official, comprehensive reference guide to the CISSP Thoroughly updated for 2021 and beyond, this is the authoritative common body of knowledge (CBK) from (ISC)2 for information security professionals charged with designing, engineering, implementing, and managing the overall information security program to protect organizations from increasingly sophisticated attacks. Vendor neutral and backed by (ISC)2, the CISSP credential meets the stringent requirements of ISO/IEC Standard 17024. This CBK covers the current eight domains of CISSP with the necessary depth to apply them to the daily practice of information security. Revised and updated by a team of subject matter experts, this comprehensive reference covers all of the more than 300 CISSP objectives and sub-objectives in a structured format with: Common and good practices for each objective Common vocabulary and definitions References to widely accepted computing standards Highlights of successful approaches through case studies Whether you've earned your CISSP credential or are looking for a valuable resource to help advance your security career, this comprehensive guide offers everything you need to apply the knowledge of the most recognized body of influence in information security. 
542 |f Copyright © 2021 by John Wiley & Sons  |g 2021 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
650 0 |a Computer security  |x Examinations  |v Study guides. 
650 6 |a Sécurité informatique  |x Examens  |v Guides de l'étudiant. 
650 7 |a Computer security  |x Examinations  |2 fast 
655 7 |a examination study guides.  |2 aat 
655 7 |a Study guides  |2 fast 
655 7 |a Study guides.  |2 lcgft 
655 7 |a Guides de l'étudiant.  |2 rvmgf 
700 1 |a Kraus, Aaron,  |e author. 
776 0 8 |i Print version:  |a Deane, Arthur J.  |t Official (ISC)2 CISSP CBK Reference.  |d Newark : John Wiley & Sons, Incorporated, ©2021  |z 9781119789994 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781119789994/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL6697068 
938 |a EBSCOhost  |b EBSC  |n 2994466 
938 |a YBP Library Services  |b YANK  |n 302394286 
994 |a 92  |b IZTAP